
Freelance-Senior Cybersecurity Incident Response Specialist-L3
4 weeks ago
Company Description
ThreatXIntel is a startup cybersecurity company dedicated to protecting businesses and organizations from cyber threats. We offer a range of services including cloud security, web and mobile security testing, cloud security assessment, and DevSecOps. Our customized, affordable solutions cater to the specific needs of our clients, regardless of the size of their business. ThreatXIntel takes a proactive approach to security by continuously monitoring and testing clients' digital environments to identify vulnerabilities before they can be exploited.
Role Description
We are seeking an experienced freelance cybersecurity expert to take on a Senior Incident Response Specialist role. This freelance engagement is ideal for a highly technical professional who thrives in dynamic environments, is comfortable leading complex incident investigations, and enjoys contributing to the continuous improvement of cybersecurity operations.
What You'll Do:
- Analyze and respond to advanced security incidents across enterprise systems.
- Investigate alerts from SOC tools such as SIEM, EDR, IDS/IPS, and log aggregators.
- Perform digital forensics, malware triage, and root cause analysis.
- Lead containment, eradication, and recovery efforts during high-severity incidents.
- Produce clear and actionable incident reports with executive summaries and technical deep-dives.
- Mentor junior analysts, helping upskill the SOC team through guidance and reviews.
- Create and optimize detection rules, correlation logic, and countermeasures.
- Map threat activity to MITRE ATT&CK and integrate relevant threat intelligence (IOC, TTP).
- Identify detection coverage gaps and suggest improvements.
- Contribute to playbook development, tuning, and SOC process enhancements.
Core Technical Requirements:
- 7+ years in SOC/CSIRT/SIRT roles with enterprise cybersecurity exposure.
- Proficient in analyzing alerts/logs from Windows, Linux, network infrastructure, and EDR platforms.
- Experience with SIEM (Splunk, QRadar, ELK, etc.) and EDR tools (CrowdStrike, SentinelOne, Defender, etc.).
- In-depth understanding of APT, cybercrime techniques, and threat actor behavior.
- Strong familiarity with MITRE ATT&CK, Cyber Kill Chain, and NIST CSF.
- Hands-on scripting in PowerShell, Python, Bash, or PERL.
- Experience in malware analysis, digital forensics, and secure evidence handling.
- Strong understanding of authentication mechanisms, network protocols, and cryptographic systems.
- Ability to triage, investigate, and lead complex incidents independently.
Certifications (At Least One Required):
- GCIH (GIAC Certified Incident Handler)
- GCIA (GIAC Certified Intrusion Analyst)
- CISSP
- OSCP, GNFA, or CHFI
Nice to Have:
- Exposure to threat hunting, purple teaming, or OT/ICS environments
- Experience contributing to SOC playbooks and process improvement
- Familiarity with SOAR, UEBA, or sandboxing tools
- Additional certifications: Linux+, CCNA/CCNP, GCFA
- Experience writing executive-level sitreps and technical documentation
-
Cybersecurity Professional
1 day ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,00,00,000 - ₹ 1,50,00,000Proactive Cybersecurity Expert WantedWe are seeking a highly skilled SOC Analyst – Detection to join our team. This dynamic individual will play a pivotal role in monitoring security alerts and events, conducting threat hunting, analyzing threats, and responding to security incidents.This challenging contract role requires:Experience in Cyber Threat...
-
Chief Cybersecurity Analyst
1 day ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 1,50,00,000 - ₹ 2,00,00,000Job Title: Cybersecurity Operations SpecialistWe are seeking a forward-thinking cybersecurity operations specialist with expertise in security operations and a passion for applying large language models (LLMs) to real-world threat detection.This role blends traditional SOC responsibilities with research and development in AI-driven cybersecurity...
-
Cybersecurity Specialist
4 days ago
Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 60,00,000 - ₹ 1,20,00,000Job Role: SOC AnalystExperience: 2+ years of experience in handling and responding to security incidents.Immediate Joiners Required:We are looking for immediate joiners who can start working on security operations immediately.Main Skills Set:Incident Handling & Response: Respond to and manage security incidents in a timely manner.Log Analysis: Perform log...
-
Cybersecurity Threat Monitor
1 day ago
Bareilly, Uttar Pradesh, India beBeeThreat Full time ₹ 80,00,000 - ₹ 1,50,00,000Job SummaryA Cybersecurity Threat Monitor is a cybersecurity professional responsible for detecting and responding to security threats within an organization's IT infrastructure. They act as the first line of defense against cyberattacks, working to identify, analyze, and mitigate security incidents.
-
Cybersecurity Expert Trainer
3 days ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 15,00,000 - ₹ 20,00,000Cybersecurity Instructor RoleOur organization aims to bridge the skill gap through expert-led, hands-on learning experiences.Deliver engaging, interactive training sessions on Cybersecurity for working professionals. Design and update curriculum aligned with real-world cybersecurity applications.Teach foundational to advanced topics, including Ethical...
-
Chief Cybersecurity Architect
60 minutes ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 10,00,000 - ₹ 15,00,000Job Opportunity:We are seeking a skilled and proactive cybersecurity expert to design, implement, and maintain robust security measures to protect our systems, networks, and data. The ideal candidate will be experienced in threat detection, incident response, vulnerability management, and security best practices. You will work closely with IT, DevOps, and...
-
Senior Cybersecurity Strategist
4 days ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full timeJob Description:This is a senior leadership role responsible for developing and executing a comprehensive cybersecurity strategy to protect the organization's technology landscape.The successful candidate will oversee the design and implementation of security solutions, including endpoint security, network security, and cloud security. They will also be...
-
Cybersecurity Professional
3 hours ago
Bareilly, Uttar Pradesh, India beBeeSecurity Full time ₹ 80,00,000 - ₹ 1,00,00,000Job Title: Cybersecurity ArchitectThe ideal candidate will have a deep understanding of security architectures and their implementation across various levels. This includes analyzing, designing, and enhancing blockchain-based systems to ensure transaction integrity.The successful candidate will be responsible for monitoring systems 24/7, detecting advanced...
-
Senior Cybersecurity Researcher
5 days ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 60,00,000 - ₹ 1,20,00,000Job DescriptionWe are seeking a highly skilled Senior Cybersecurity Researcher to join our team. In this role, you will investigate emerging attack techniques and design novel detection approaches.You will conduct comprehensive research on attacker campaigns and techniques to support detection investments and enhance customer experience.This is an...
-
Senior Cybersecurity Specialist
59 minutes ago
Bareilly, Uttar Pradesh, India beBeeCybersecurity Full time ₹ 35,00,000 - ₹ 50,00,000Cybersecurity Expert RoleWe protect the digital world, striving for a safer and more secure future every day.Job OpportunityAs a senior escalation point, you'll guide customers through GenAI app adoption while maintaining robust security postures. Your expertise will empower customers to unlock GenAI apps securely.In this role, you'll also be a Subject...